[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.48' (ECDSA) to the list of known hosts. 2020/09/07 01:52:41 fuzzer started 2020/09/07 01:52:41 dialing manager at 10.128.0.105:34151 2020/09/07 01:52:41 syscalls: 3174 2020/09/07 01:52:41 code coverage: enabled 2020/09/07 01:52:41 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/09/07 01:52:41 extra coverage: extra coverage is not supported by the kernel 2020/09/07 01:52:41 setuid sandbox: enabled 2020/09/07 01:52:41 namespace sandbox: enabled 2020/09/07 01:52:41 Android sandbox: enabled 2020/09/07 01:52:41 fault injection: enabled 2020/09/07 01:52:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 01:52:41 net packet injection: enabled 2020/09/07 01:52:41 net device setup: enabled 2020/09/07 01:52:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 01:52:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 01:52:41 USB emulation: /dev/raw-gadget does not exist 2020/09/07 01:52:41 hci packet injection: enabled syzkaller login: [ 33.900104] random: crng init done [ 33.903799] random: 7 urandom warning(s) missed due to ratelimiting 01:54:45 executing program 0: 01:54:45 executing program 1: 01:54:45 executing program 5: 01:54:45 executing program 2: 01:54:45 executing program 3: 01:54:45 executing program 4: [ 156.273616] audit: type=1400 audit(1599443685.013:8): avc: denied { execmem } for pid=6358 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 157.474307] IPVS: ftp: loaded support on port[0] = 21 [ 157.565843] IPVS: ftp: loaded support on port[0] = 21 [ 157.758274] chnl_net:caif_netlink_parms(): no params data found [ 157.802948] IPVS: ftp: loaded support on port[0] = 21 [ 157.897176] chnl_net:caif_netlink_parms(): no params data found [ 157.935505] IPVS: ftp: loaded support on port[0] = 21 [ 157.970400] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.979034] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.986756] device bridge_slave_0 entered promiscuous mode [ 157.994404] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.000751] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.008631] device bridge_slave_1 entered promiscuous mode [ 158.047287] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.071798] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.088390] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.095391] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.102465] device bridge_slave_0 entered promiscuous mode [ 158.125790] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.132165] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.139708] device bridge_slave_1 entered promiscuous mode [ 158.149662] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.158283] IPVS: ftp: loaded support on port[0] = 21 [ 158.158683] team0: Port device team_slave_0 added [ 158.231539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.239486] team0: Port device team_slave_1 added [ 158.261437] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.277349] chnl_net:caif_netlink_parms(): no params data found [ 158.293773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.316204] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.323776] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.349921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.375289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.382449] team0: Port device team_slave_0 added [ 158.424934] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.431188] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.457232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.470385] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.478190] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.485979] team0: Port device team_slave_1 added [ 158.513473] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.566686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.573820] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.599153] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.609430] chnl_net:caif_netlink_parms(): no params data found [ 158.621781] device hsr_slave_0 entered promiscuous mode [ 158.628394] device hsr_slave_1 entered promiscuous mode [ 158.635026] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.648209] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.654696] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.680791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.694920] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.702086] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.725618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.754077] IPVS: ftp: loaded support on port[0] = 21 [ 158.755923] device hsr_slave_0 entered promiscuous mode [ 158.768653] device hsr_slave_1 entered promiscuous mode [ 158.797160] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.824510] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.926589] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.933260] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.940221] device bridge_slave_0 entered promiscuous mode [ 158.960907] chnl_net:caif_netlink_parms(): no params data found [ 158.971153] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.977934] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.985696] device bridge_slave_1 entered promiscuous mode [ 159.037966] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.065743] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.115275] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.122102] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.129768] device bridge_slave_0 entered promiscuous mode [ 159.153829] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.162020] team0: Port device team_slave_0 added [ 159.168099] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.175339] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.182883] device bridge_slave_1 entered promiscuous mode [ 159.248760] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.257696] team0: Port device team_slave_1 added [ 159.308488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.343377] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.352836] chnl_net:caif_netlink_parms(): no params data found [ 159.369001] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.375962] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.402311] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.437625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.447377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.473790] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.490549] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.498766] Bluetooth: hci0 command 0x0409 tx timeout [ 159.505783] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.513830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.541222] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.548420] team0: Port device team_slave_0 added [ 159.554946] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.562044] team0: Port device team_slave_1 added [ 159.572431] Bluetooth: hci2 command 0x0409 tx timeout [ 159.578029] Bluetooth: hci1 command 0x0409 tx timeout [ 159.582835] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.589547] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.596563] device bridge_slave_0 entered promiscuous mode [ 159.603667] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.610033] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.617322] device bridge_slave_1 entered promiscuous mode [ 159.633718] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.654525] Bluetooth: hci4 command 0x0409 tx timeout [ 159.666107] Bluetooth: hci3 command 0x0409 tx timeout [ 159.678804] device hsr_slave_0 entered promiscuous mode [ 159.682803] Bluetooth: hci5 command 0x0409 tx timeout [ 159.689616] device hsr_slave_1 entered promiscuous mode [ 159.696770] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.706851] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.720148] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.728135] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.754029] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.765154] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.773132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.779367] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.804746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.828175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.835474] team0: Port device team_slave_0 added [ 159.841028] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.851754] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.859671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.869799] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.877425] team0: Port device team_slave_1 added [ 159.926923] device hsr_slave_0 entered promiscuous mode [ 159.932695] device hsr_slave_1 entered promiscuous mode [ 159.939073] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.979272] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.987485] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.995909] device bridge_slave_0 entered promiscuous mode [ 160.003308] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.020844] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.027427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.052967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.066291] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.073124] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.079999] device bridge_slave_1 entered promiscuous mode [ 160.115282] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.121535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.147683] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.175459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.189476] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.198059] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.206465] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.256670] device hsr_slave_0 entered promiscuous mode [ 160.262430] device hsr_slave_1 entered promiscuous mode [ 160.271278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.301098] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.322688] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.329881] team0: Port device team_slave_0 added [ 160.345367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.365539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.374458] team0: Port device team_slave_1 added [ 160.408319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.426206] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.448785] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.464568] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.478885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.485784] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.512360] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.529084] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.538330] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.564054] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.576181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.583940] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.591984] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.598616] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.607580] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.620512] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.630720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.638974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.646394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.655059] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.666246] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.676908] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.683432] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.704668] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.716527] device hsr_slave_0 entered promiscuous mode [ 160.722967] device hsr_slave_1 entered promiscuous mode [ 160.744466] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.755042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.764196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.771852] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.778311] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.785977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.794940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.802603] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.808940] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.816499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.829620] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.838817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.847673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.856058] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.863244] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.870914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.878673] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.885169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.894683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.903218] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.912951] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.924589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.937990] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.946023] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.955915] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.962316] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.970057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.979207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.007211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.016304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.026851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.037716] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.046283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.054559] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.063828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.075244] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.096592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.104650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.113445] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.120984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.131277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.140702] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.157563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.164936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.173972] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.181322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.191276] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.198270] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.226221] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.239333] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.248231] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.255276] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.265499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.273728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.281644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.289500] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.309091] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.330897] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.340579] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.351676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.359968] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.367429] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.376861] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.384124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.391132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.398685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.406565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.433838] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.443098] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.453020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.463078] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.469158] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.476667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.488599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.501492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.510141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.519428] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.526185] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.535590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.544009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.551492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.564206] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.571992] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.581147] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.587815] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.594858] Bluetooth: hci0 command 0x041b tx timeout [ 161.598458] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.607178] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.619362] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.627603] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.640800] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.651469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.659640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.662664] Bluetooth: hci1 command 0x041b tx timeout [ 161.669459] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.678860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.680245] Bluetooth: hci2 command 0x041b tx timeout [ 161.689286] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.699981] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.706387] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.714296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.722006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.729800] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.736240] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.742321] Bluetooth: hci5 command 0x041b tx timeout [ 161.743687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.752061] Bluetooth: hci3 command 0x041b tx timeout [ 161.756419] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.760998] Bluetooth: hci4 command 0x041b tx timeout [ 161.772671] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.779506] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.787341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.794377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.801334] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.809768] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.822774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.837230] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.847807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.857726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.865836] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.873694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.883128] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.889247] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.902639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.916178] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.925405] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 161.934018] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.940904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.949485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.957311] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.963714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.970766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.979199] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.986866] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.993282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.000152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.008448] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.016847] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.023922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.031789] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.042964] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.054211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.063815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.075403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.082341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.090282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.098365] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.106378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.114153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.121657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.129727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.139897] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.149210] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.157440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.169192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.177173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.185903] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.192951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.200573] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.208391] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.216222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.224136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.237561] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.247762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.257473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.267990] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.275154] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.287061] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.295358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.304399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.314544] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.323032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.330600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.339642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.349950] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.367372] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.375339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.384477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.395609] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.405707] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.414194] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.424747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.432632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.445465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.457546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.466874] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.485218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.491977] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.503221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.515294] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.526562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.535372] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.544092] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 162.551077] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 162.557873] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.566169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.574849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.582570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.593766] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.599816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.614445] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.620483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.637047] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.651278] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 162.673190] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.679653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.691938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.709286] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.719947] device veth0_vlan entered promiscuous mode [ 162.732669] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.743248] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.749378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.761099] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.768959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.777358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.787712] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.798527] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 162.807686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.815455] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.832230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.840381] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.853956] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.863055] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 162.877915] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 162.887212] device veth1_vlan entered promiscuous mode [ 162.898387] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 162.905731] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.913217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.920017] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.927370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.935333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.942067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.950145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.960762] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.967199] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.977837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.989573] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 162.998051] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.009676] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.023083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.035126] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.047988] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.056924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.066014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.074339] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.080953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.088974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.098051] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.106333] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.112813] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.119819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.127822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.136266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.143456] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.150358] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.159283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.169159] device veth0_vlan entered promiscuous mode [ 163.179159] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.186867] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.194153] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.201150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.214046] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.223436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.234841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.245325] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.255366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.264420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.272033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.280224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.288632] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.297011] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.309928] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.319587] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.327265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.335637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.343805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.351484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.359213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.367222] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.375947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.384585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.392015] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.400216] device veth0_macvtap entered promiscuous mode [ 163.406740] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 163.416703] device veth1_macvtap entered promiscuous mode [ 163.423814] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 163.433164] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.442765] device veth1_vlan entered promiscuous mode [ 163.448921] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.455929] device veth0_vlan entered promiscuous mode [ 163.468669] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 163.477258] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.487582] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.499048] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.507440] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.515798] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.523413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.530843] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.538925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.547026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.559760] device veth1_vlan entered promiscuous mode [ 163.566530] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 163.574991] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 163.585655] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.591674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.635719] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.648336] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 163.659708] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 163.662757] Bluetooth: hci0 command 0x040f tx timeout [ 163.678052] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 163.693457] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.700676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.709571] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.717393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.725669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.735746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 163.743293] Bluetooth: hci2 command 0x040f tx timeout [ 163.748886] Bluetooth: hci1 command 0x040f tx timeout [ 163.749849] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 163.764437] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 163.771522] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 163.779186] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 163.788674] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.801460] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 163.811873] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 163.820156] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.822551] Bluetooth: hci4 command 0x040f tx timeout [ 163.833313] Bluetooth: hci3 command 0x040f tx timeout [ 163.835841] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.838562] Bluetooth: hci5 command 0x040f tx timeout [ 163.846872] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.858229] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.866326] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.878022] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 163.894172] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.901814] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 163.914430] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 163.921317] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.930378] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.937995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.945686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.953854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.961440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.969143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.977555] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.985541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.993588] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.000454] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.010199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.023279] device veth0_macvtap entered promiscuous mode [ 164.029475] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.040325] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.048194] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.055329] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.070922] device veth0_vlan entered promiscuous mode [ 164.083830] device veth1_macvtap entered promiscuous mode [ 164.090526] device veth0_macvtap entered promiscuous mode [ 164.102774] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.110987] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.126092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.134710] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.141850] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.155826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.163812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.171508] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.178655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.187272] device veth0_vlan entered promiscuous mode [ 164.197522] device veth1_vlan entered promiscuous mode [ 164.208815] device veth1_macvtap entered promiscuous mode [ 164.221115] device veth1_vlan entered promiscuous mode [ 164.228295] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.240004] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.252451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.261700] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.274128] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.286983] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.295195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.307971] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.317127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.327796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.335658] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.344258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.353845] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.361181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.372423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.383695] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.390574] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.400299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.410115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.419485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.429641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.439622] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 164.446740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.456923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.466935] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.476410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.486257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.496425] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 164.503490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.510113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.517629] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.527745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.536071] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.543917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.551678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.559711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.572774] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.584952] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.603945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.619825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.630171] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.640414] device veth0_macvtap entered promiscuous mode [ 164.647690] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.657283] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.666463] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.675207] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.683684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.694737] device veth1_macvtap entered promiscuous mode [ 164.700859] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 164.719167] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.732865] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 164.740995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.749412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.763568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.779158] device veth0_macvtap entered promiscuous mode [ 164.787198] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 164.799585] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 164.808096] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.816597] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.823973] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.836202] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.845530] device veth0_vlan entered promiscuous mode [ 164.863435] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:54:53 executing program 3: [ 164.870641] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.898518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 01:54:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x890d, 0x0) [ 164.920258] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.937925] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 01:54:53 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0xa, 0x2009, 0x20000000000001, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) [ 164.962604] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.978960] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.002073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:54:53 executing program 3: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x30, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_DOMAIN={0xb, 0x1, 'f\xc8\xf2\x1el;\xd7'}]}, 0x30}}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d4000000190019"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0xfff, 0x0) [ 165.021037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.030500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.042485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.056003] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.063720] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.071887] device veth1_vlan entered promiscuous mode [ 165.082200] device veth1_macvtap entered promiscuous mode [ 165.095019] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.108021] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.118824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.130267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.140018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.150033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.159198] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.168947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.179305] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.186392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.202954] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.219996] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.231205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 165.254675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.265136] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.274149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.282413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.293905] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.309047] device veth0_macvtap entered promiscuous mode [ 165.322607] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.334476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.345883] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.355118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.366776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.376054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.385840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.395181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.405182] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.416334] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.423528] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.435617] device veth1_macvtap entered promiscuous mode [ 165.441682] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 165.454256] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.461924] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.474871] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.488085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.499918] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.510619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.521258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.531206] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.540451] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.550805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.560335] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.570397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.581813] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 165.589816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.629647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.638734] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.647348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:54:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @loopback}, @generic={0x0, "b786d5e4276ab6e14b0b71579224"}, @l2tp={0x2, 0x0, @remote}, 0x5}) [ 165.685224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.718703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.733095] Bluetooth: hci0 command 0x0419 tx timeout [ 165.742575] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.763209] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.774014] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.783229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.793620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.803328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.814346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.822465] Bluetooth: hci1 command 0x0419 tx timeout 01:54:54 executing program 3: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400002200006007, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x1c1) unshare(0x44000600) ioctl$CHAR_RAW_PG(r0, 0x1269, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0}) [ 165.823687] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.830370] Bluetooth: hci2 command 0x0419 tx timeout [ 165.838789] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.840098] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.862091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.874321] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.895820] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.897540] Bluetooth: hci5 command 0x0419 tx timeout [ 165.909972] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.916384] Bluetooth: hci3 command 0x0419 tx timeout [ 165.928368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.934204] Bluetooth: hci4 command 0x0419 tx timeout [ 165.941389] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.955403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.965006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.975404] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.985304] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.995103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.005944] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.013054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.021856] IPVS: ftp: loaded support on port[0] = 21 [ 166.027179] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.040581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.058895] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.071592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.257705] IPVS: ftp: loaded support on port[0] = 21 01:54:55 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) write$tun(r0, &(0x7f0000000540)={@void, @val={0x3}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x84, 0x0, @dev, @local}, {{0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "209200", 0xe, "b90005"}, "75d1b4966c"}}}}, 0x33) 01:54:55 executing program 1: syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='iocharset=a']) 01:54:55 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r2, 0xc8ef0a4335e6829f, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x4, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}]}]}, 0x24}}, 0x0) [ 166.387474] FAT-fs (loop1): bogus number of reserved sectors [ 166.398416] FAT-fs (loop1): Can't find a valid FAT filesystem [ 166.507341] FAT-fs (loop1): bogus number of reserved sectors [ 166.529774] FAT-fs (loop1): Can't find a valid FAT filesystem 01:54:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x400000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x4, &(0x7f0000000000), 0x20a154cc) 01:54:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x6, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=""/246, 0xf6}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x45122343, 0x3, 0x0, 0x944}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x9) io_setup(0x1ff, &(0x7f00000004c0)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x1) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000001}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 01:54:55 executing program 3: pipe2$9p(0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8a0b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r2, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)="1301a7118e521a227778ac79f4b8808100c745c728a4931a30e10a3bdc27af7cb7c460cc56ec7a7cebc1f0d728aad4ea", 0x30, 0x0) r3 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)="1301a7118e521a227778ac79f4b8808100c745c728a4931a30e10a3bdc27af7cb7c4", 0x22, r3) keyctl$negate(0xd, 0x0, 0x3, r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x3ff, 0x0, 0x1}, {0x20, 0x80, 0x40}]}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) r5 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r5, 0x1f, 0x0, 0x6, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) sendto$inet(r4, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000200)=0x200) sendto$inet(r4, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 01:54:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000012003dc1000000000000000028001a0020010000000000000000000000000001e0009d3f286cc8dcf20db8c481b7bc0002"], 0x40}, 0x8}, 0x0) 01:54:55 executing program 1: futex(&(0x7f0000000000), 0x8c, 0x1, 0x0, 0x0, 0x0) 01:54:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r2, 0x5206, 0x0) 01:54:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000001d889870f0a774b5e22efd640f5c63df879d193afb1af878139a594e9124d2f0a5008c183bc0f2e73d730e3a6d0015a17be85fac92401c61a1e41d6e4f8d59e4d40106d61f79e60b42a87b", @ANYRES16, @ANYBLOB="000325bd7000fddbdf25000000000800050000000000080005000000000008000700ff010000340008803000008024000200b6ffda489cb4206c887dede8671c99eb69f47c731b975f1798d4956744f1c30008000a000100000008000700010000800800050001000000"], 0x70}, 0x1, 0x0, 0x0, 0x8800}, 0x81) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0x40}, 0x1, 0x0, 0x0, 0x11}, 0x4000400) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x78) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r4, 0x1000) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x4) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7, 0x503041) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 01:54:55 executing program 1: unshare(0x20000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0}, 0x20) [ 166.677928] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:54:55 executing program 5: mkdir(0x0, 0x0) chdir(0x0) unshare(0x20000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') 01:54:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000180)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$sock_int(r2, 0x1, 0x2f, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @private=0xa010101}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cff, 0x2ab5}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4ffe3, 0x0) 01:54:55 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d0, 0x258, 0x258, 0x2d0, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x110, 0x178, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'team0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) gettid() 01:54:55 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6eabd323eb69bf5ec29954197b5564e6ac851909cf99421f46b04fff0c935433e6691f8b25bee7df03b08db40ba73ac381dd4dea5dac863b5e2e3300bbd04055fff98a5c92c4b0b0deb44d872aa7bb025d0118d0e12363949f0f52917f95dc079f7c82a8e9eb1c1c840ec3dc93d87be6f6ed2195e8083b0c00ade4a74bd32932f9671a6ec9642e8a4fb6f987dbfeb3ffa2bee790", 0xf3}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x4, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 01:54:55 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x9}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 166.838343] xt_connlimit: cannot load conntrack support for address family 10 [ 166.842616] ptrace attach of "/root/syz-executor.1"[7938] was attempted by "/root/syz-executor.1"[7942] [ 166.898056] audit: type=1804 audit(1599443695.633:9): pid=7949 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir378242860/syzkaller.I6tFjL/2/bus" dev="sda1" ino=15759 res=1 [ 167.387485] audit: type=1804 audit(1599443695.683:10): pid=7956 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir378242860/syzkaller.I6tFjL/2/bus" dev="sda1" ino=15759 res=1 [ 167.853636] syz-executor.4 (7947) used greatest stack depth: 24704 bytes left [ 167.876076] audit: type=1804 audit(1599443695.773:11): pid=7947 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir358316350/syzkaller.X4lUUN/1/bus" dev="sda1" ino=15760 res=1 [ 167.915883] audit: type=1804 audit(1599443696.383:12): pid=7973 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir378242860/syzkaller.I6tFjL/2/bus" dev="sda1" ino=15759 res=1 01:54:56 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000480)="b1", 0x1}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_int(r2, 0x11, 0x66, 0x0, &(0x7f0000000040)) 01:54:56 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) write$9p(0xffffffffffffffff, &(0x7f0000001400), 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) 01:54:56 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x1) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8955, &(0x7f0000000000)=0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@delneigh={0x48, 0x1d, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x1, 0x8, 0x7}, [@NDA_DST_IPV4={0x8, 0x1, @broadcast}, @NDA_VNI={0x8, 0x7, 0xdd}, @NDA_LINK_NETNSID={0x8}, @NDA_CACHEINFO={0x14, 0x3, {0xffffc9f2, 0x800}}]}, 0x48}}, 0x0) 01:54:56 executing program 3: open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) r1 = socket(0x1e, 0x2, 0x0) bind(r1, &(0x7f0000d80f80)=@generic={0x1e, "010300000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8501a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a00"}, 0x80) bind(r1, 0x0, 0x0) 01:54:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000040)=0x9, 0x4) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000000)=0x7, 0x4) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0xfdef) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) tkill(0x0, 0x0) 01:54:56 executing program 2: unshare(0x44060400) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) poll(&(0x7f0000000040)=[{r0, 0x64}], 0x1, 0x0) [ 167.956265] audit: type=1804 audit(1599443696.383:13): pid=7972 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir378242860/syzkaller.I6tFjL/2/bus" dev="sda1" ino=15759 res=1 01:54:56 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_netdev_private(r0, 0x8932, &(0x7f00000000c0)) 01:54:56 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 01:54:56 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x44, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0x0, 0x15) sendfile(r0, r0, &(0x7f0000000200), 0xa198) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@local, @private, @private=0xa010102}, 0xc) 01:54:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) fchown(r2, 0xee01, r4) 01:54:56 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x30, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) [ 168.154854] hrtimer: interrupt took 25830 ns 01:54:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000093f30000000000000053"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x541e, 0x0) [ 168.188802] audit: type=1400 audit(1599443696.923:14): avc: denied { setattr } for pid=8019 comm="syz-executor.4" name="status" dev="proc" ino=27320 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 01:54:57 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000000)='#%{\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000040)=""/114) 01:54:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000600)={0x238, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x238}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x43400) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x145000, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x43400) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x415190300) 01:54:57 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r2, &(0x7f0000000080)=ANY=[], 0x17) r3 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) splice(r3, 0x0, r1, 0x0, 0x808, 0x0) vmsplice(r0, &(0x7f0000001400)=[{&(0x7f0000000400)="ab", 0x1}], 0x1, 0x0) 01:54:57 executing program 5: unshare(0x40000000) r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x89a3, &(0x7f0000000000)={'lo\x00'}) 01:54:57 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000003c0)={0x44, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0x9, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004000}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) fcntl$getown(0xffffffffffffffff, 0x9) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x8840) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, 0x0, 0x15) sendfile(r0, r0, &(0x7f0000000200), 0xa198) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000001c0)={@local, @private, @private=0xa010102}, 0xc) [ 168.569941] audit: type=1804 audit(1599443697.303:15): pid=8049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir358316350/syzkaller.X4lUUN/4/file0" dev="sda1" ino=15774 res=1 [ 168.631323] audit: type=1804 audit(1599443697.353:16): pid=8049 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir358316350/syzkaller.X4lUUN/4/file0" dev="sda1" ino=15774 res=1 01:54:57 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = inotify_init() readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/6, 0x10}], 0x286) creat(&(0x7f0000000080)='./file0\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x82a) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 01:54:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x134}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:54:57 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x6db6e559) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3b, 0x0, &(0x7f0000000040)) 01:54:57 executing program 1: unshare(0x44000600) r0 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl2\x00', r1, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}) [ 168.996950] ptrace attach of "/root/syz-executor.3"[8067] was attempted by "/root/syz-executor.3"[8072] 01:54:57 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) unshare(0x44000600) ioctl$UI_BEGIN_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000000)={0x10}) 01:54:57 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$PPPIOCGCHAN(r0, 0xc020662a, 0x0) 01:54:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/fib_trie\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4094, 0xffe}], 0x1, 0xb2, 0x0) 01:54:58 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0xfffffffd, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x58, @ipv4={[], [], @local}}, 0x1c) 01:54:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3a) getsockopt$inet6_buf(r0, 0x29, 0x24, 0x0, &(0x7f0000000100)) 01:54:58 executing program 5: sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003200)=[{{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000006c0)}, 0x2}, {{&(0x7f0000001f40)=@tipc=@id, 0x80, &(0x7f0000003180)=[{&(0x7f0000001fc0)=""/86, 0x56}, {&(0x7f0000002140)=""/33, 0x21}, {0x0}], 0x3}, 0x1}], 0x2, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000007c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0x1c, 0x0, 0x4, 0x0, 0x25dfdbff, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}]}, 0x1c}}, 0x4) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_mount_image$msdos(0x0, &(0x7f00000001c0)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x0, 0x1f}], 0x0, &(0x7f0000001d00)=ANY=[@ANYBLOB="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"]) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)) 01:54:58 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000180)='./file0/file0\x00', 0xbc9dc8fbd81cb4b1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) write$P9_RREADLINK(r0, &(0x7f0000000140)=ANY=[], 0x16) unshare(0x40600) ftruncate(r0, 0x0) r3 = gettid() fchmod(r0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 01:54:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0x10000072d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a1, 0x0, 0x0, 0x0, 0x0, 0x26c0}) 01:54:58 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001600)) 01:54:58 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x3b) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x9e, &(0x7f00000001c0)=ANY=[], 0x0) 01:54:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003e80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_capability(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000240)='security.capability\x00', 0x0, 0x0, 0x1) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 169.583204] audit: type=1400 audit(1599443698.323:17): avc: denied { sys_admin } for pid=8101 comm="syz-executor.5" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 169.825110] audit: type=1804 audit(1599443698.561:18): pid=8138 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir378242860/syzkaller.I6tFjL/11/bus" dev="sda1" ino=15763 res=1 01:54:58 executing program 1: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) open$dir(&(0x7f0000000040)='./bus/file0/file0\x00', 0xa140, 0x0) rmdir(&(0x7f00000000c0)='./bus/file0\x00') 01:54:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="11", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/11, &(0x7f0000000080)=0x10) 01:54:58 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x1800) 01:54:58 executing program 3: io_setup(0x0, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) writev(r0, 0x0, 0x0) 01:54:58 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="00000000ffffffffffffaaaaaaaaaaaa86dd60163dac00082b00fe880000000000000000000000000001ff020000000000000000000000000001"], 0x42) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 01:54:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000005c0)="9000000018001f15b9409b0dffff65580200be0a020c06050c0003004300040003080000fac8388827a685a168d0bf46d32345653602648dcaaf6c26c291214549935ade4a460c89b6ec0cff3959547f509058ba86c902000f00000000000400160005000a00000000000000000000000001000000f31ae9e086ceb6ac62bb944cf2e79be6aba4183b00000000000000", 0x90, 0x0, 0x0, 0x0) [ 170.082962] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 01:54:59 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c, 0x48], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:54:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newtfilter={0x1eb0, 0x2c, 0xd27, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x1e84, 0x2, [@TCA_BPF_ACT={0x1e80, 0x1, [@m_tunnel_key={0xf0, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x84, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @empty}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @rand_addr=' \x01\x00'}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @loopback}]}, {0x3d, 0x6, "a98481e3680fe8d4d9ec2e15754490dffbc583edc03c20165a43774e4c640ee54ee1a0befc7b7108c6ffe94c5149f6818cebe9209138d8fff4"}, {0xc}, {0xc}}}, @m_pedit={0x1d8c, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x1d10, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0xb4, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_KEYS_EX={0x18, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}, @TCA_PEDIT_PARMS={0xe20}, @TCA_PEDIT_PARMS_EX={0xe20}]}, {0x51, 0x6, "c141ca52650d7fd37ccaede4e39c8f184aaed554efcf2abd1fe12dc3989670af3f8deef4befadf6e0a1875312c1a27318b5f621505c3b5cd37325529d60a8e6560cffc9a92c68c70704f613bfa"}, {0xc}, {0xc}}}]}]}}]}, 0x1eb0}}, 0x0) 01:54:59 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x11, 0x41, &(0x7f00000000c0)={'mangle\x00', 0x2, [{}, {}]}, 0x48) 01:54:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) unshare(0x44000600) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f00000018c0)=""/246) r2 = dup2(r1, r0) ioctl$TIOCCONS(r2, 0x541d) 01:54:59 executing program 2: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000c04fcff", 0x58}], 0x1) 01:54:59 executing program 0: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r0, 0x0) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)) 01:54:59 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000010400)={0x2020}, 0x2020) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_fuse_handle_req(r0, &(0x7f0000006380)="f7709f77945ec10b4eecea480cce6641402373da5e6d7f24014f7acee96be0135b59ce90b463223252169e036a4daf3dae250a1e6de526211d43d9512ae526730f553268794994fd54868ec480d09862b687b463a8fc5058903593b9bb4d50879635cbf67a9e7d1110fa0e8ef89dbd2abdae33183737b8c0b907f5cc74ad6ab0383f8240e091417d2816317f40abb64224f616136f93d932f2223ef42fa3c3155d53075d3eb1db73beb32bc364e3fc246d3dcaca2dc91a634815412bae915cdb1a6da7884559403b545235541ddac97d7b1ea8135539ebcfac1edfa2fee8cf78bb46da7644a8f9e42ae06ca7a188b83fa537b0962a10411b67fc4d7dfe9e95cce2aef82e75f4680b8ff9976b6569523b72a86bd3a8c96f30e85812fe33a610c2be0a3c1063e2ee864c6e8bbf331f2768accfea78700a7321e4af2db46fd162457e439369da2217992b77502b9b958df27bc086369963793854d7f8b00c537de3216898b8f2c1dd925049eef1ab57bb6f63b2d88850b49b3c54d71f545afafa16bd2d06ae501344987623890fdf9ac04b179d2131070a34cf143697b6642bf5da67437aaf5e78e7e6be85e44ad7b265d78d2baf92ee5ccb0a452eb32fb3fdd1a41abf3a68086acd20458af55c086f77c30bbbce4c19542f92ab1e68393ffa58b140586b49761aacdf6aeb7682561f01e0869f503c4a161fd405046d3e6523bd4071c09b7516e4e784f4d11706f1c2eb170e735e563c43317a5a9afad28511163cdb63660beb699f7b8a7eaf57d48517974ffa766fe8deab0cfb11562b9c281bce2493d08c40a259e0325c52124e303064c6fbae2826355e531543863030fef484621a381a945b6ec7253e20047e7294bd069442f72672e6dfe1ca17d75d8c6b16c931438cec72e6ee53f3db89a10a38a93cc84c7393773461db5074b4f5060dd0a04a069a7a9b078856a3fa1786fc8dab621ba622acafd0781b523ea097283afb0c59222a316c6ddc0554bcaccc70288e524ed7719fc02a86283b57690a7320af028efbaedd5bd158a9dc9ea8e4f53c7da7566cdbdd4f4d9f01a9dfa6251a355e338efc8eee258add8731c7d22161482b7e3c8bc83f30482f9935fcc5974d9d0685b5fba3b07d7f85cc8fef18ac4e8e915b8476bb44d7384c996921ae40a4fdd2dd2a70ba17e1c2d6ec67b8f7b45568c105d52afa9c82bdc1dc7fd951b1e4fc1212bf29231d8e41ed4dacafec9a823a672dceeee0e4048b5620373c53ab8f3553c842a5a6d914f8334d6d8a4af785f418e6b4aab3965f94ca9d80a74a5a034fb6edd0322696aa1060d82c7b104983f8889026819ffdf3d45c604e53066b03dfae13fad499e3894120c10944eaf752989daee4e172decca9c2b324a817a7c787e6bc59fc2884e358a1a9b14b3704cabe374d23c002b8112be68f409302d3dad0a4c02105cb54c4350c24e6f3b7588bf1c28ae321eaebb930cf0c3b607acff20663eab8a593320c518eba8f9205350f11a9c1530115f7e00f2aa335c92e1305ffcfeac7cdecd6f1b6a33710ec77ce428484712d66bad137b6c8da5aa51d1b7196d981a14a40df8406b292f385cb149cfc0a86701566674e089b88487f34fdb0bf16ca94d9da4a837f15d5cf8f11d9c226844d3eb18d848420f344a3992772125319abb641ea56f03fc626f092f67a8b6716b29cf8585cf5fe25a35f5dab0e3e075ba3c84116fb6cbbf99a8153d179ffc1e64356f1fa0bca6823ebd8e1a176636962cff271cee5c5bafcb68fad4921e070c4ae08cd8fa0b94534f11e66403d129a5e8253bd3a9dc09a8189895819ff618532bf6743b17a243d515e63868bdf9287fd1bad0d525759953624c8e82debf88159b2c22945535d9379c911f89c7856be1438bd02df70c939b80741ddad245082a72556a2ab3c2390b84c17b6119103a0b8126dbc55e05b153ef9a12cc67f649c14160c698a7127b39fe88fb91d19b2a381c08114c6e3e6d3d42b77602c838c421a9a414f1eb182d0197ff67dcfb5d79404afbdf9c96f475a0d5afc9a4d7cdad458eed6b1de6c13b11c46004243db779e7ad6dbbf15e69ee34bd2524cf72e49a5352992a9251a86c3dc30d7d5fe61ae538928e8fdca0e04fdb5917523d8266b7b4f1679a5082e798f587c5ed9084c70965e94e12f643ab0191e606c2eb0c3359a2b8504f3bb2e721cfbcfdd90c31cde10992c9400273bbc45fe5ba34d7ede773036e2fd1fec1f001c495accdf8ff572de3eb2aeebad29acfe3d2b1448fd67368d0c37f8bfbbf09bafc8f99a44b187f4f443c82b21f66f722fb59f40ce0f9d83c52b9b3358a80e102b21795a1cfcb986c787ccbb9f9c96c2b66d2f7a94ef2c2a5b65d5c2970ba6f3107609f4a67432835c2ce1682d260f6826072a6b6d4b113a5b06311677ca01260f3567ff1ab6be13b455f93916906273c5430fcccb57e0d78224ebec422763ee3a6b94528749a7ee5f70c9036cf3a99a9c98abc0e8aec18733a0c7da76814f2ff741582a9d96eb798426065764fcf86e40b6490f545494b48749fa8d398c5938d6bc7dbe183deecb913ef4c61aef27ea6bb77c23af09c3dec453f01d8e0cf1a3df30d73d44c4e147d9ff2853cb05b1d9fcd2d80815016f65368c477f3e8b676ee1ef5b9154850f02951060f5335d7b8b1c395151b443130d27b4aa0cdd9c1badc38e1825cbaea22480e1d8a986b001a4464fea618707f43bdf7949f500f3f9293b7f7f28170d45eb3e9422d7a107d5dfab18b8e7a2cbc4b42a818384136a49a021721fe07dff4fb2f26e74ee6b5725166409d794c69a1a5b27cb6263c387b81612add3c9e9e509845843a6ffb2250d37c365e3f57f0ad6e908fab119211e7679b41c8e298f9e85558be25ec0a4e6c9aa3d523ef3771971bfd272fcb736d10fa98a87b78c532fcc322f5e24baa21f2a3c84a90ec9b546869400bad19dec3575ebc69c8e512210b81667ed3cede89d10ee5871a6fb166b2f5c96f079cd5bf97f41327930b210627106c4cb6d77e3793b808c425b8a4118bbaa2d1a1454b162cf9886ec17e215d12223a65348ab33185861ab1f3166a4a925d25a63def895a5b01deea11bcaf17c79d27a922834a32aa0f8676793c7257e44d3f7768de19292a385a7a4b3fc992abfb9f8f3ada57b83dc7955c0b2edef1a8214dd8ea2cc9679685137dd63f3918020e2e2f38602005a4a6e84422867b9160f65e92e053d0b58191eadcd5a8a69b18e3216ea63df3f31869c81de88fc75a1d9e15cbdf8d68ba50cd8dfa55259aa362c2615ccab13489844d5ed995383e334074f561a4a67e1060e64a818fc96135d34e604cabe3d9195cf1283725c7700e397ecb72fc8b36f38cd0830b19b439101e4b3839c48ddc95367bff87b888407a517f94fbe58a7033db1123c0a0074c730e34ce821e12f43d84d3b4f0310c6ecd8afe7779671d7b825bb3892825c762b86f0ffd182b6aafd477fadf0c7a931cb61e2b05fc11267bf0a9882e7c2f8e84d3480d9e4576cc03f0e1dbfbef9f66840ad37e76da3ff8a419730a0076de67e9b913f03f5b637287d981eafa1223feafb86bcff5b2ce987f6fa8386ee036a3f75fe014ef90b05a744e038c43766b5fd552e66b9b4996f774988d2a70fa0bf05fbc453cc4fd0ab642db1bc71e1b63919f3c49254f177306f9b00af5782c0633d68ecb85f93fc1afd8dee3dd1ca8b0d7ba0ea463de0b6e3e05c080f832e129cec16853923cf15f06d9a38e20a5a6fa5125d03c1b72680547eafd9fdf246af08dcb4d4d746577478fbc72d7a36bb4bd3b5ba4dc5e407babfcd64b8c413d7dd5433d6a4ee17d5b4835a74c81414a9397d73e15ae387f04a5012a37c88b226207aba933d68a67bcd38f5e0fb8b24c4434c3a0109deaef4f9ab1d230ea6a4acd6db0c3962d0de3bb64e33a29af8dcbf39d48a27c1649a66d4aecdce2db60c50bcec31677559369184608db197f2ebed81ca8fbeb9d2f8c486ec9839e765df69ea634f2815e75eac613febfa26012767c28eae207ed9315bf19c42de9602f44f45a9cb9913a67548787a30c9e56f3399ab281c537751a28d98392655a60ceb9f2515772d2f1d5d2843952312e2a59061b60f128def6795e0c8eb7b12a710c1afacc84f498a29d683d1949c17f3aeeb8b9a32eb10bb242d61a2db5902d592224fb8e1e713ef33caaec6f8516333ca4886345555166e91a6469d67f39241d144c6457c0f74c60e662439281a660b3c802eafa5825fab36b764d4753b33920dc72ec4b7136be556c7d0d528eef67049f5a7bd9cc7e4e94a4874ad8d06595ed38a5f1cafff1018c1351d1d7eab144edba6d4f9eeb7924a25b9f7a3eb20984919d9ade66a18c33f92b65031472ca657a724d86053a3fc60fc5502acec81822bc609954e402a406081cfe7931a1adbfc45a3168e30a451561302a131ff702b4d6c5d3603ea9d1b54c64aad93407e078d6b435154236ba594e8d2f798bbdface489b43120bc0bd7e1bcb6658c2c192ccf18f278e9c5bb14dbdf1a4eb3412f9dc64a31abefd79bd7c91bb7297c9f694840a75cae5d3482d15a2d148092a6545972b7f95a23206bda509260bb370a012b744c2bb46b57da12367d35e778b7d7f463fd8230368b5a5636f28e2cddd03c69adc9c913027a726130c95d818fa38ca7ba8421d3fcf0736cd3001ffcf80701cf6d737cc3dd8f905af39fb2806d2f22289d0001c74eb482f4faf0a1863099cc1b236edd1cfa206b21a2ed86affb4e6a3a4dfb54fab46c8c06cd3e370b50e08e1b7a08864269d867eba5fae8a49560e9479209966002c09719ab8ca58702bfb0071d3859df0193a956ed4d8ad19a2c79656c6dd42eb5a44b808df394333683b605ad0cf176bfcfdc89b01317a802cf0ab02fc3673822b55fcfba512792c9e40a150cfae4dcd40b2b12296ba95063a2f50f552b4682c4d461b1efb7555816b5b836ff0319af6935ae5b41e67329a7b21da93c36fcd87cbba1653c0d00077b14cfcba24f891d62219c157b6354300837d211fbcf1881f5e98d6195fb782479e106c072020b56285107e2fd7947bc64ec9a43a0b239c140ec0456685ac3eba988952e641d2eb16cd0132d2bb25576fc6bcd5e29eb9da2d40e8b50776abe5cd7ea45da8442a311977c51755015b3e4995739edef0567a3f169e980addb1705224175372339de904eb952e13f648449722258fa21f7e53f4a1956e8e9a39dbb18c6d2d10d9146358158a0ab7ce3f54120b705e1ccb7a13fb7e9103d0b80faaac31cab07f6d2d9f668c707b5e3bdf259923a1057816a31e8c771267fd974193d90e1a9837a987d9ba52f7af599c1aeed13f6619cc0b334396b750c9017f84cff56c0dfecc12faee59e37cf7d44575bb448abb19616d4fa79f4fdf96631328dd0d0717f12b9587d76b577bbe78eaa7b0acace3b79776b5d2e77942c57745e347ec766170e90cc66a5191bff3ad49d423ba2817cf92be74e653cc6274a20bade324638d57a27f2fea01d4670bc1ad5ec4d006492ff5fa616a0010be824766f12acec9b26a7606cc8453382c3dd1f5f5c85354569123824002c44d0ae4cd2e1ebb4e33e3d7b69fe14e05fb53af9d66f53990a830120cd618cfaa10e5f6deab4ef4522afd380ea52f90b181fd5b538f424900aac643d118c33dbb6ffe0b2428844f51943412d8fda4a327b71c814cd6345b3690a4716f04fc7323ff1af08e82ef5e571c9fb0fa9b22af40948febda32ea14ecf61700eb02967d09bfd078ace6cea259952c0be90fab1ce841f1022d2da82f173c580d43effdb424b1729aa9fe40292c082043a7c901bc76426ef6e3de788db31e50f54458ca4e360bb803b48d5a4be50724c1f48b504b086d9dca3ae74eae76a1849d14a4074f389aba805b793f9662f072405026afc3ef108ede69dbd2c769886dfc75a9a2e093137d92b38e34a050eca73cd3067d56dfd58fedaff2857e720b09d676607a1e8eeeb06b26494cc2b844f5e856271732477f384af839e98889d5c9cc28651f6eb74029f839150f947d180e48776ef1c829509e12016c6d1b717713e6325751a944cd259b1b86b1f5e793cdb55a73784498be09c2cebdd70159c77abc7c64af2e2de1a860a3e9dd8646b7a6866e1891fcf97a2b3ea47c0c57c5fa9a94129c2e27940ab9fe996eb1813d21d48fb6dbc9b8071c50dc26b4ed21588211fc5edb1ca873c70b606678ae7de9c10d2d083f372421a3038c592a38aec69020862f4432ef9ae7f400ed53b44bb58e92b022ac8b62a6b459337af339dc3346a809b715f9974d21e606244d23cf4dcb0956f93c14047243172adc97a1fed868bc49fb57ecc123425a21e94dd5b9d1ff52bc45965a7be2f5ea8218750e2cc8f174fbd2c7811742f5f17fa1f954b8423c403fd2e4e96296e37e0bfe2edd52e8c3b921dac771c61524455b401017ab5f655eca76139557a4a87cc30210b052ae17a5ca8b634322657ea4d87e0da2392c470f8951ac0560a01b4d0befe632ee311d0b87af31465d6cf7854f5738cb5debfa1d7381c74f45eea08c06d4ddc9e811d1a33394a35efdb7121cdf5f1603343df8431c87718a5d4cf3b2e593508d8b63f0d1e82f9ebc40d4022ba06327cc8233f29c0995da512b318bfa212e9582cb880d9bd6a02050a014294ef321bb2c65e4638a4fd2c8c27fd9ac28c9e49cdae6dd9eb05dafb38a4a003a56dba826e386f5fd3ab0d54b92f53ec11c850927fc4c5b669c67505ce59306ad86460b480b711d4b31c512829b7037d1c45b5b84c0be40a038b5e975c57c860476318a22df2e4f90009c38481e519b9511e54dc59e89a6593bc53ae03224466513930c5ed3689793f00be192a58a919db9ad1267962c0ee60327ee710accb0da037610ef8aaff63f6582f691096fbdfb1996abc4443cd4ffe04fcad3608413044b978d86d3a18bdf86fdb70cf7e7bbb0e4db9d36176d0ba8a4cf81369fa84ee55466df70e6d4431a873000c19bb5caff30c01c7f7f928cde86bea5c401e525fb8a938fd016bffd5c9d52b279e867bc64f575b80eec74e7f66fe92aef613636e50c8f32831ab4b7eabbc89ce6d7bbfd03b6b005e0c5ba27268369f5083b2ded32c1f9e8cd73a1daee26cf03dbbf9c476fd0f14935244eb7b544f8db1c19d8a21de7e8a88f540e8949f721f20d7a47cfad3f52d93c11a796fbe9fbe415194193e5c70b33237f70790905816b856c252a30e72c081a8bac6a1c9fd2c372b9f870831d6ba6671fd8684f25e60cc7e3a1a02ed5f1a4fe426373bf61404a68571e93f35659b6c37f939233ca6663603b053c8fc74da84dd971b9319a1260fa2f5d66609962e93f7f33a40b22066b86a74fb38bf1444d025f27f14e922661471ef8ad503e97f8e7dd6b9c9a420885e519e085a1f26f7149b82881908021f601679f79c944549bcb431a7d2b12f75aa54cae39f9caafefc01e7eb589d2eb574937abbe18b419d7d27309acb330293456337cb9d753e08f7b890bbf76c4d6ef548bc3b5965302bc65ab08a2420527c1ad8be374cae7cc858376219d39a7a6d58c478a721678e789bcc317a4d1acbf47870a4802a07ac0332f7fdad7156065de511862c2a076e264138b98e7abd1a2555ef2e1ca44ee68f06725508891051f6bd24479a616606024841c8203744b999868b9f2b3b5e8a42f454d25fcddf8f5569594716a4022c3ac8ba67115b93d8bb50684b0fb100dabca7f6b7e29b723007776435829c6f21223d7a2556766d198c76ab6cce3b6e6da5c4d14a26b7cda1cebe6792ce4c1498fe644fb4408189e472efde923506ea4d18aa3284ec311fa942dfa5d8b939e509a10c69461993cc9d3ace2fef29afee8d0894764ffd82371d5ed363b5968447ad3c0962b86584cc97740d7bc3838ab1c1b0198ea830f122b200722d3c2c8815a2a5f90382e1c58f2348dbd38449e28c67ed85f66ea3e383b91c782a4e77ad4aa538db6d15ab90dd464318ded6fd293a1b0279852335e3c94bcce6f37950fb23d96f84465aeaa8fc2f71ce61a1416e579399c363bb37ded602fbea1ba5de87ab12bc7aeb5c62f026f648ab2babea2517c3ade2828109da58c010e6efef544088ba412ea57d3cd4fad3fd85b17e386ffc8a700664b2604c8a71c011e894ac03a109d9ddbe0b6d625d33d7d16fba5bcbc1ee1cdcfc6a475a23aff414e5b4f83e9d18e10f9e6dc49e518561ad53a110794d2ad9c7fee95a03b632b2acbebac42c996e1b856b2f18a2a3bf7cb0726c10b6aa3ec2d78bebd26e86ecf78b87736017cffa7d654b357be120985c553d11dbc932139ea6e1efdb7ef34598db568e66d42429e414b5903ad6e616ff7faff6ecedec529cf16b280c18dd4c3c8cd5192f625965e15c29104855364565a4a52ac5ff78eb31a6e7602e84226a87364708c2a9fdcf2f66f5dd0951aacb7b6c8f9bd0e534ae44b47799cdb8f683db5a3258d6f1943e04e59b11fbc6f57d16ff150c94a22717c1b483ad064c25f09022cc4ce09e76fed2b2ce84e9a50623f84cb013d00b8ee3fd2eaf1ed84df2b29d3119865f5df8fbb6d7440ec6da33deff5c60f466f91959c0d7c7800937cf59fdc6e2d53e809a6f6754ed545fc71c42a95d198df6329a3f32ecd091e7e643727ee34241b9244ea9a2118ccc6d5b52f8dbd61dbc7a4b65e8a4b0e937669a8a6377022df74ac0d2d42008edfa83a71c2e14c8cb7f3e54612cbe5b64b31371f445ea6235467b339b285bffaad0acd9af5159b84f58a3e0230a7e6f055a016a0737b893e0d1b2dba11de53529c825bea86a455bba90eb4f10ea5425d498c18c0bc643a5bb07491a8b6d89b1c92329aaff3a9cb9302f81100d97b78a09d1f5c512c26409796608b77c969c070f6e55037c97bef2c30ebb373110c2356e0663c0a7010d13f18f9b7b1d4a5de88b110efe433a5dc9dd03ac7621a6de39584de91e9b43c5ef4cb435eeb45b8865540355030acddeaf451a453a0b0a76cb064ea1e939dc5491f2c591973c741cf1f73ef4451a1b43ed9d9e0c7b126b869e7cd326900a470dc08a15fb176346f7431dadd6b820ec10cba33d7097ebac9c1ff147fe39d9cedad2828facd8c37cb22a8b7d55b63170f55ccf45fc25715d00e7eb7c3f32c5a7dce02bb07073daa170caa4813b2102648cf6a5bc9ae5ef3fc4c6240447190340469cea21650f79f5ff0ab60e6fa8a30a45f29ca7f4356c275ef4dad63b07f73cc672d26091db75eff3e19b51272b0b786609333f6580a3ad3c83673df3776d04cd05fa86b7b8066076b71377580d8b226d9daec174cf2a62ffd48259ca04821e949021b3f540b5268c794a5314de9cb143dafce0575c06750f0c125b507bf39bf0abfc25b9bc39ddbc4450f0f3a70c312905a5c2d11f7b39a3cb0fd08be6f8b74c5d74fdfb0477c942caac42ae596e0aa36db5f10e1571231ebfc327e5a6111eb2f2a0e1be0b0752018973500f1b7c832cf36078c24717f66983bb72649829af53389e89694bce146f8cb358d7922ba07dfa9da6fbd65b7f5159010b1bc6847967b9eeef7c6db90f48b1c1a7ab63481809111b2876c73c375064bdca8064ee8d6d7b3817db8f5dc82709c586afea5850f415ca7641b5e6f45ff93b9dbc2f62c40c47dbe61a069d88e3664c8dfc9be2b35f8896e6d5c8a35b864b50d50364d3cec828a4f7dcff3cb314c9f7ab03c93e1fd8c5bfa2c303d76cb0954b401927a000babc400497d3f3a37c1f7a685ecc12b28db4b9b75debccfb132a4bb3b19ba91a441a94403eef6ad8222edd1dcecf215580296020731cab55029a189561499d34faef21eadfc370f98872c2192aef73f0cdf80de61cc9157d1e08d7153a49f7d1151fb9f110febc34e760c1afb87eb36c9df1d6aa047cb655b3ec5fdae8e2d93861070f98bd5f1c53c26f07d7c43cb295440af75e87671a552e39f9bfe1853222eb8ba0c8013944ee61dbe21281b1d4e3ea3dc0353d4ded5db0128504b97491353120c63bea1c5656be047a77bebe93efbab10375cb0946624e076a93a6ffdc284f4aa9fcf54ebda3653d5abf7da76f19c165d0982d48279ba8ee9f33b2fb060491aa26517e39f2cb4d4ce7726b249f070aeefca6843a813026e45c6ddfccd1e0b8883a7170644c43b227a2a3c03cbd17b8f3dc0910685169ada487a72251eeb6e6a1dd5661294337cf4cee2d74fdfbe00ff6d07847e63880059bcd12951e8b649cca1dc6a355a7d2c26ef8cabd467b21d6bbe28b108b385ffff7304d96b03500c912efd2af7c45f81f5f2f0e3357ec7da616f81ead2f823a128696ec7dd65a6587e5ecb56a8fba1bdea28909da5e085e164b046310182fad711d4e46abaa61281c88c729810c615ce9636b5c96e4150e2fcec6c111469ba8b0c010963d4338fba8a8a080e384198e1410af15f7ee18e5396b721fc331860e072207da236b35dd94fa7dab288a114ea46e754f1d0b4bfa1a5b216706652e52c489e9a3a1cee8ab4fe5d416ac22c2649673715909c27f31684f6e103913bfd28e02fca507940b86405cebb8084d1c6532a5508b716070c67ba544a1593895f4cc1a8d075415feb69d50fb674c3a89b59f80032cdfa8d1181856817bb16f50bafd0e21aa656661bf3b6bfc207a7a645a8edc15ff1cb706b6292a3263ef5ad1479338f59058d08ce76dc801d8e11e280badd5a0c0dcf1c6285d95cc087e7f0dd823b6b7c353d22f1e7ed03c1461cc4c170e33cd06c45f17fe1af233cca638611449493d533f701d77163f6784202d995e17b797d4d2f0d87d05a00728e8fdda47c70ecf919a2a110371da3474580720e8eae934888cf84f1f1a5530baf815e7c16129732ec4af417c1be0970b845dbced563f00a86135bda35c525aa020f285116b00071858e6eacf7b124b635ff7b62410e8c27a4c76adcdec10f5180130e8c554d2d8038677650171a2f6c3da4c04e340b48df92cf41d08a499f680a2cd6ab099fcede2f8b1888aa052c7f2dffdb203e19fb1e2e6237e19b218740c89cce311ff168437500a6eec570780938c3291a19482656a8d53b19bde3d4148bf1a9f2ea67ae835df675662f27b5b6f5e2652d0471c81740acef306d9605b4ca09a2c4c0f3f8063b6fa5fe01109c5e348eb318074785771ab2cedc48d0f5e15b3a368ace5aea415aa2d566063f25571b7a218b9e95117aaf0a389284e763e448c88b49205392fe032ed206ca8e27fb1c65a72d125cc860913dabe714be1a2a85120066cad66d53dec9a30664bfdd33e25398199211b15fe0770cb243bee320e95e506be4617c3e5e6825342c769bc1da3127f8d34c922f60ed2727f5d9209fc28099ec86c29572fc7159f6ced79b0a2a2653100230a55f7a578e2f1d90f6301069ed04106de45b976f2aabe769ed17d59a53116b74fa2f598c0d1e9919ca8d9cc21265ebc218ab9808b094eebd9a48d8349cf3faeaaa7c8ddb07f6eb874f70cdfafe050de69c6e7da6c8d2f71d581d6c604f4bb29243e9d1bbcb0890b436cb43d1a33c4b96a08af4137135a8c8fe74034dcaf1581856f800771", 0x2000, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) clone(0x0, 0x0, 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f000000ab80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000a580)={0x11, 0x0, 0x0, {'\x00'}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:54:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) 01:54:59 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@ipv4_delrule={0x24, 0x21, 0x7ba48822af5e4bcf, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e20, 0x4e24}}]}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) [ 170.591464] IPVS: ftp: loaded support on port[0] = 21 01:54:59 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) dup3(r3, r0, 0x0) 01:54:59 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0xfffffd78) mmap(&(0x7f0000a35000/0x400000)=nil, 0x400000, 0x1, 0x2013, r0, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006bbc0)={0x0, [], 0x0, "cbab7ffcace4a6"}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x0, 0x2011, r1, 0x0) 01:54:59 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x7, 0x8f}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x86, 0x6, 0x0, 0x0, 0x7, 0x3, 0x0, 0x28, 0xffffffff}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x28, 0x0, 0x4}, 0x0) r3 = creat(&(0x7f0000000080)='./bus\x00', 0x6066f8b037950f63) ftruncate(r3, 0x800) lseek(r3, 0x0, 0x2) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) r4 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r5}, 0x8) 01:54:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_emit_ethernet(0x4e, &(0x7f0000000100)=ANY=[], 0x0) 01:54:59 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000300)) 01:54:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x9007}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x16, 0x0, 0x0) 01:54:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x100000000000, 0x208f, 0x0, 0x0, 0xfffffffc}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x143042, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) sendfile(r0, r1, 0x0, 0x800000000006) 01:54:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 01:54:59 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f0000000180)='./file0\x00', 0x141042, 0x0) ftruncate(r3, 0x2007fff) write$binfmt_misc(r3, &(0x7f0000000240)=ANY=[], 0x4) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2}) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x14503e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x6003a5, 0x7ffffe, 0x4002011, r5, 0x0) [ 171.172460] ptrace attach of "/root/syz-executor.3"[8273] was attempted by "/root/syz-executor.3"[8276] [ 173.273717] kauditd_printk_skb: 17 callbacks suppressed [ 173.273727] audit: type=1804 audit(1599443701.983:36): pid=8289 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir958026907/syzkaller.yfZBzJ/22/bus" dev="sda1" ino=15797 res=1 [ 173.305598] audit: type=1804 audit(1599443702.013:37): pid=8293 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir958026907/syzkaller.yfZBzJ/22/bus" dev="sda1" ino=15797 res=1 [ 173.331528] audit: type=1804 audit(1599443702.013:38): pid=8287 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir958026907/syzkaller.yfZBzJ/22/bus" dev="sda1" ino=15797 res=1 01:55:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x200000ee) r3 = getpid() sched_setattr(r3, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x9, 0x0, &(0x7f0000000080)) read$FUSE(r1, &(0x7f0000002fc0)={0x2020}, 0x2020) 01:55:02 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0x10, 0x90}, [@ldst={0x2, 0x0, 0xb}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="f57b0bb7994307a7ac95a7c71016", 0x0, 0x0, 0x0, 0x0, 0x38, 0x0, &(0x7f0000000180)="b8"}, 0x40) 01:55:02 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x3d, &(0x7f0000000040)={0x0, 0x0}, 0x10) 01:55:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x14000000, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 01:55:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) rename(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000080)='./file0/file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x3) 01:55:02 executing program 3: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0xb9, 0x4ffb76de653fabdd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_triestat\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) 01:55:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5a000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$uid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x41, 0x0, "67c73839d05ed29979d4d350524ea58b52ef502e89bbcaf015e84d2ede041d716919e65c6deeed378734d94c3db916e2e3d37af8ee4f9243550945f30d2aeb4ec49a85c5611ff8df00dc767d6c7b17df"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000780)={0x2, 0x0, @status={[0x80, 0x0, 0x0, 0x1ff, 0x119, 0x3]}, [0x4, 0xb1c, 0x0, 0x14, 0x80000000, 0x8, 0xbb, 0x1, 0x8001, 0x20, 0xffffffffffffff80, 0x0, 0x101, 0xfffffffffffffffd, 0xff, 0x5, 0x0, 0x1758, 0x4000000, 0x0, 0x0, 0x9, 0x7, 0x1f, 0x9, 0x4, 0xfffffffffffffffb, 0x5dc, 0xffff, 0x7fffffff, 0x0, 0x639dfc22, 0x3, 0x1ff, 0x0, 0x9, 0x4, 0x401, 0x0, 0x5, 0x2, 0x8, 0x3, 0xffffffff, 0x7, 0x7, 0x690, 0xffffffffffffffff, 0xff, 0x401, 0x101, 0x5, 0x800, 0x0, 0x4, 0x3ff, 0x1, 0x7, 0x7, 0x882, 0xfa15, 0x200, 0xffffffffffffffff, 0x100]}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 01:55:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @timestamp, @mss, @sack_perm, @window], 0x200000000000013e) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0xfffffffffffffed3) recvfrom$inet(r0, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x120, 0x0, 0xfffffffffffffd25) 01:55:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x5, 0x0, 0x3}, 0x0) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:55:02 executing program 1: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f00000001c0)={0x11, 0x800, r1, 0x1, 0x0, 0x6, @dev}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x0) 01:55:02 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000000)) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) dup2(r0, r1) 01:55:02 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000140)=@other={'unlock', ' ', 'none'}, 0xc) 01:55:04 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000300)={0x10001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x5000) r1 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1, 0xd}, &(0x7f0000000200)='R\tr0s\xac\x84cusgrVex:DeXy\x13\x12 =\xe0A(\xc8\x17~\xee\x87\xd4\xd7i\x0fH\x10\xe5\x14U\xf1E\x7f\xea:X\xaf\xe1\x11\xcb\ftuo\xba\x1f\xd8xx\xf7\xca\x04\x1a\xd3\x84%4?R\xcc\'lr\x9d\x05R\x0e', r1) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x1, 0xd}, &(0x7f0000000200)='R\tr0s\xac\x84cusgrVex:DeXy\x13\x12 =\xe0A(\xc8\x17~\xee\x87\xd4\xd7i\x0fH\x10\xe5\x14U\xf1E\x7f\xea:X\xaf\xe1\x11\xcb\ftuo\xba\x1f\xd8xx\xf7\xca\x04\x1a\xd3\x84%4?R\xcc\'lr\x9d\x05R\x0e', 0x0) 01:55:04 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dir(0xffffffffffffff9c, 0x0, 0x20000, 0x9c) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000140)=0x7, 0x8) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000080)) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) fstat(r0, &(0x7f0000000200)) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='status\x00') r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2f80000, 0x1) preadv(r2, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) recvfrom$packet(r2, &(0x7f00000002c0)=""/133, 0x85, 0x10021, &(0x7f0000000380)={0x11, 0x15, r4, 0x1, 0x4, 0x6, @multicast}, 0x14) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10001) syz_read_part_table(0x0, 0xb784, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f00000000c0)={'syz_tun\x00', 0xf29}) 01:55:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = fcntl$dupfd(r1, 0x0, r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) write$tun(r0, &(0x7f0000000640)={@void, @val, @ipv4=@generic={{0x5, 0x4, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x84, 0x0, @private, @loopback}, "5f74d7b9cd827579b80af2517417eacfdc74fab29d7db915cbe3bc7bb17e2257daa158036dddd26d68f9b1869c7ce85dcf3fbca4df814caa3ef720140b83d27dc82b6477915258485041d44b80c17e6b440d70d838ac73b5fa"}}, 0x77) 01:55:04 executing program 0: unshare(0x44000600) sched_setattr(0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) dup(0xffffffffffffffff) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 01:55:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5a000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$uid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x41, 0x0, "67c73839d05ed29979d4d350524ea58b52ef502e89bbcaf015e84d2ede041d716919e65c6deeed378734d94c3db916e2e3d37af8ee4f9243550945f30d2aeb4ec49a85c5611ff8df00dc767d6c7b17df"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000780)={0x2, 0x0, @status={[0x80, 0x0, 0x0, 0x1ff, 0x119, 0x3]}, [0x4, 0xb1c, 0x0, 0x14, 0x80000000, 0x8, 0xbb, 0x1, 0x8001, 0x20, 0xffffffffffffff80, 0x0, 0x101, 0xfffffffffffffffd, 0xff, 0x5, 0x0, 0x1758, 0x4000000, 0x0, 0x0, 0x9, 0x7, 0x1f, 0x9, 0x4, 0xfffffffffffffffb, 0x5dc, 0xffff, 0x7fffffff, 0x0, 0x639dfc22, 0x3, 0x1ff, 0x0, 0x9, 0x4, 0x401, 0x0, 0x5, 0x2, 0x8, 0x3, 0xffffffff, 0x7, 0x7, 0x690, 0xffffffffffffffff, 0xff, 0x401, 0x101, 0x5, 0x800, 0x0, 0x4, 0x3ff, 0x1, 0x7, 0x7, 0x882, 0xfa15, 0x200, 0xffffffffffffffff, 0x100]}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) 01:55:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x5a000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioprio_set$uid(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000005540)=[{{0x0, 0x28000000, &(0x7f0000000240)=[{&(0x7f0000001340)=""/4067, 0x20002323}], 0x1, 0x0, 0x983a0000, 0x103}}], 0x1, 0x100, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x4e21, @multicast1}}, 0x0, 0x0, 0x41, 0x0, "67c73839d05ed29979d4d350524ea58b52ef502e89bbcaf015e84d2ede041d716919e65c6deeed378734d94c3db916e2e3d37af8ee4f9243550945f30d2aeb4ec49a85c5611ff8df00dc767d6c7b17df"}, 0xd8) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x170) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = inotify_init() ioctl$BTRFS_IOC_DEV_REPLACE(r1, 0xca289435, &(0x7f0000000780)={0x2, 0x0, @status={[0x80, 0x0, 0x0, 0x1ff, 0x119, 0x3]}, [0x4, 0xb1c, 0x0, 0x14, 0x80000000, 0x8, 0xbb, 0x1, 0x8001, 0x20, 0xffffffffffffff80, 0x0, 0x101, 0xfffffffffffffffd, 0xff, 0x5, 0x0, 0x1758, 0x4000000, 0x0, 0x0, 0x9, 0x7, 0x1f, 0x9, 0x4, 0xfffffffffffffffb, 0x5dc, 0xffff, 0x7fffffff, 0x0, 0x639dfc22, 0x3, 0x1ff, 0x0, 0x9, 0x4, 0x401, 0x0, 0x5, 0x2, 0x8, 0x3, 0xffffffff, 0x7, 0x7, 0x690, 0xffffffffffffffff, 0xff, 0x401, 0x101, 0x5, 0x800, 0x0, 0x4, 0x3ff, 0x1, 0x7, 0x7, 0x882, 0xfa15, 0x200, 0xffffffffffffffff, 0x100]}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x0) [ 175.415530] IPVS: ftp: loaded support on port[0] = 21 01:55:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x100082) r1 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r1, &(0x7f0000001400)=[{&(0x7f00000007c0)="cd", 0x1}], 0x1, 0x48180a, 0x0) sendfile(r0, r1, 0x0, 0x20000102000003) [ 175.463905] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 175.528602] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 01:55:04 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000084000/0x1000)=nil, 0x1000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) [ 175.645422] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 01:55:04 executing program 5: syz_mount_image$msdos(0x0, &(0x7f0000000280)='./file0\x00', 0xe800, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x1000) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000240)='./bus\x00', 0x105010, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) setpriority(0x0, 0x0, 0x0) [ 175.960601] audit: type=1804 audit(1599443704.642:39): pid=8437 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir147394949/syzkaller.U1fsxM/16/bus" dev="sda1" ino=15826 res=1 [ 176.037537] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 176.089624] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 176.096942] audit: type=1800 audit(1599443704.642:40): pid=8437 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15826 res=0 01:55:05 executing program 0: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[@ANYBLOB="2321202e2f66696c653020f0"], 0x191) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:55:05 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r0, 0x10, &(0x7f0000001580)={0xfffffffffffffffe}}, 0x10) 01:55:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_FPEXC(0xb, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x1, 0x0, 0x7}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0xbe, &(0x7f00000000c0)=ANY=[@ANYBLOB="bbbbbbbb9abbaaaaaaaa"], 0x0) 01:55:05 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x10, 0x80002, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r0, &(0x7f0000000340), &(0x7f0000000000)=@udp6=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000100)='f', &(0x7f0000000040)=@tcp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000080)={r0, &(0x7f0000000280)='f', &(0x7f0000000040)=@tcp}, 0x20) 01:55:05 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r0, 0x0, r2, 0x0, 0x100000800ffe0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x101870b0a1, 0x9effffff) 01:55:05 executing program 0: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000380)={[0x9]}, 0x8, 0x80000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') splice(r3, &(0x7f00000004c0)=0x80, r2, &(0x7f0000000540)=0x8, 0x1ff, 0x4) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000440)=0x3) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2c00000000000000000000000000000400000000000000010400d33c3863e87286f900"/44], 0x2c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 01:55:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x6}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000180), 0xb}, 0x8940, 0x208}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x8}, 0x0, 0xfffeffffffffffff, r3, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc2d5b2935bdbe0f3, @perf_config_ext={0xbd, 0x3}, 0x30, 0xc00}, 0x0, 0xe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x4020010, 0xffffffffffffffff, 0x7127b000) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r4 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r4, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x187) close(r4) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x100045) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x0) 01:55:05 executing program 4: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) io_submit(r2, 0x2, &(0x7f0000000200)=[&(0x7f00000000c0)={0x0, 0x0, 0x4, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) [ 176.670830] audit: type=1804 audit(1599443705.346:41): pid=8449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="ToMToU" comm="syz-executor.5" name="/root/syzkaller-testdir147394949/syzkaller.U1fsxM/16/bus" dev="sda1" ino=15826 res=1 01:55:05 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x40045436, 0x3) 01:55:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3, 0x14, 0x0) [ 176.748827] audit: type=1804 audit(1599443705.346:42): pid=8449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir147394949/syzkaller.U1fsxM/16/bus" dev="sda1" ino=15826 res=1 01:55:05 executing program 0: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000380)={[0x9]}, 0x8, 0x80000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') splice(r3, &(0x7f00000004c0)=0x80, r2, &(0x7f0000000540)=0x8, 0x1ff, 0x4) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000440)=0x3) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2c00000000000000000000000000000400000000000000010400d33c3863e87286f900"/44], 0x2c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) [ 176.857561] audit: type=1800 audit(1599443705.346:43): pid=8449 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="bus" dev="sda1" ino=15826 res=0 01:55:05 executing program 5: getpid() sched_setattr(0x0, &(0x7f0000000040)={0x94, 0x1, 0x0, 0x0, 0x9}, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr=0x64010100}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) 01:55:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000fc0)=""/217, 0xd9}, {0x0}, {&(0x7f00000003c0)=""/2, 0x2}, {&(0x7f0000001500)=""/4096, 0x1000}, {0x0}], 0x5, &(0x7f0000000b40)=""/235, 0xeb}}, {{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000c40)=""/219, 0xdb}], 0x1}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002, 0x7, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x7, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd7e62f23f5d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3", 0x7a}, {&(0x7f00000001c0)="96431fb1cb11974159cafffffffffffffffe9f1f639e6a18bc7b6c1d0b42bae36740a7169721af852826d7f14b6cae8af86707ff78a1dda993aea5952f43e7e0146a3c035f0113d617244e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d0000b9ab1bfd319f472a940000000000000000", 0x89}, {&(0x7f0000001340)}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 01:55:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000001280)=""/4096, 0x1000}], 0x1, 0xd990, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x300, 0x0) [ 176.996032] audit: type=1804 audit(1599443705.535:44): pid=8504 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir358316350/syzkaller.X4lUUN/14/bus" dev="sda1" ino=15829 res=1 01:55:05 executing program 4: unshare(0x6c060000) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b276062f763e9b200a00080001c0", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000400)=""/4092, 0xc462, 0x0, 0x0, 0xf4acd1e9c4fa5544) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="02"], 0x1}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000140)=@newtclass={0x9c, 0x28, 0x100, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0xa, 0x8}, {0xf, 0xfff2}}, [@tclass_kind_options=@c_atm={{0x8, 0x1, 'atm\x00'}, {0x54, 0x2, [@TCA_ATM_EXCESS={0x8, 0x4, {0xa}}, @TCA_ATM_EXCESS={0x8, 0x4, {0x7b07e9938374b264, 0xb}}, @TCA_ATM_EXCESS={0x8, 0x4, {0x8, 0x3}}, @TCA_ATM_HDR={0x14, 0x3, "0b910074fa32dd492b15a48efe1a33d1"}, @TCA_ATM_HDR={0xa, 0x3, "0dabd7a900e3"}, @TCA_ATM_EXCESS={0x8, 0x4, {0xb}}, @TCA_ATM_EXCESS={0x8, 0x4, {0x5, 0xfff1}}, @TCA_ATM_EXCESS={0x8, 0x4, {0x4, 0x9}}]}}, @tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_multiq={0xb, 0x1, 'multiq\x00'}, @tclass_kind_options=@c_tbf={0x8, 0x1, 'tbf\x00'}]}, 0x9c}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r1, &(0x7f00000000c0)="1ba0000010001d0200fdc5cbdd041d8e828003000000000001a7960fab0fc8da78031c6660b08f00003f71aced466b4644434a88fed7d75725e1069e42dc4b3844e5fb82bb02fec770967c740c00000000d02830b5a4c01a92317320f0c0a5adb7b5b8bf255f1a8dffa8", 0xfe0b, 0x40800, 0x0, 0xffffffffffffff95) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000100)={'lo\x00', {0x2, 0x0, @local}}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000000c0)=0x71, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) recvmsg(r3, &(0x7f0000001500)={0x0, 0x1600, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0x200045ca}, 0x100) [ 177.271627] audit: type=1804 audit(1599443705.565:45): pid=8504 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir358316350/syzkaller.X4lUUN/14/bus" dev="sda1" ino=15829 res=1 01:55:06 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$SIOCGSTAMP(0xffffffffffffffff, 0x8906, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x10) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x2, 0xf418222b87, &(0x7f00000000c0)={0x0, r1+10000000}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x4000000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 01:55:06 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1, 0x7f, 0x7, 0x5, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xc, 0x4, 0x81000000004, 0x8000000007, 0x0, r0}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x7, 0x5, &(0x7f0000000040)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r1}]}, &(0x7f0000000400)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x25) 01:55:06 executing program 0: ioctl$BTRFS_IOC_SCRUB_CANCEL(0xffffffffffffffff, 0x941c, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r0 = creat(0x0, 0x0) lseek(r0, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000380)={[0x9]}, 0x8, 0x80000) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x10) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/snmp6\x00') splice(r3, &(0x7f00000004c0)=0x80, r2, &(0x7f0000000540)=0x8, 0x1ff, 0x4) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40086607, &(0x7f0000000440)=0x3) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="2c00000000000000000000000000000400000000000000010400d33c3863e87286f900"/44], 0x2c) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 01:55:06 executing program 5: r0 = memfd_create(&(0x7f0000000180)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d\x17\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94\x00\x96h\xef~Ms\"\x00\x00hu\x9c\xccC\x9c\xab\xb4!\xe6\xd9\x13\xca9\x03L\xa6\xa3\xe1\xb4\x16\xca\x81=\x8c\xcb\xbf\x90~]\x8ff\xaa\xe0\xf2\x91w\xda\x91\x12g\x8c\xf78\x8dj\x97]\xd9\'\xdf\x9fy\xf7_\x14\x80\xc3ggM\x7f}\x86\xb0\xe9\x98V\xc2\x93\x02j\x1e\x82\x02[I\xd8\x16c\xac\x9f\x116|\x91\xf9\t\x88\xfe\xe2\xdf\xf9\x04O=x\xc5\xe3\xfd\xb4\x97,\xf1\x97\x88\xf7\xc8w<\x9a\x15\x11\x1a\xe7OjR\xdd\x92p\xcc\xdd\xee\xd6\x0e\xe5\xa0Jot\x84\"\x9e\xa3\xf2\xb3\v&C(fi\xb1w\x84G\x14O\xc3_\xaa\xd5l/\x86qdA|T\xd82k\xe4\x84\x9a\'\xadg\xcc\x83\x18\xa4\xb85\x8f\xbdH8v\x8a\\\xf4\xdbr@\\\xaf\x9b+\xe0\a%\x9b\xde&\xfd\xd8\xdd\xbb\xd6N\x8f,\v\x87\x9f+w\xeb\xa5\xeb\xa7\xac\xaf\xc7\x16#\x947\'\xc2`\x86@v\xf6\x17\xba\x82\x8f\xb2\xeb\x03\x94\x12\x92', 0x0) delete_module(&(0x7f0000000380)='\xedr!QY\x88=Vx\xa1\xd1<\xdeb\x17\xd3\xe2i\x1d\x17\x17\xa4\x00\xd8\x02\x9f\x11\xfa\t\x13]\f\xcbo\xc4X\x00\x94\x00\x96h\xef~Ms\"\x00\x00hu\x9c\xccC\x9c\xab\xb4!\xe6\xd9\x13\xca9\x03L\xa6\xa3\xe1\xb4\x16\xca\x81=\x8c\xcb\xbf\x90~]\x8ff\xaa\xe0\xf2\x91w\xda\x91\x12g\x8c\xf78\x8dj\x97]\xd9\'\xdf\x9fy\xf7_\x14\x80\xc3ggM\x7f}\x86\xb0\xe9\x98V\xc2\x93\x02j\x1e\x82\x02[I\xd8\x16c\xac\x9f\x116|\x91\xf9\t\x88\xfe\xe2\xdf\xf9\x04O=x\xc5\xe3\xfd\xb4\x97,\xf1\x97\x88\xf7\xc8w<\x9a\x15\x11\x1a\xe7OjR\xdd\x92p\xcc\xdd\xee\xd6\x0e\xe5\xa0Jot\x84\"\x9e\xa3\xf2\xb3\v&C(fi\xb1w\x84G\x14O\xc3_\xaa\xd5l/\x86qdA|T\xd82k\xe4\x84\x9a\'\xadg\xcc\x83\x18\xa4\xb85\x8f\xbdH8v\x8a\\\xf4\xdbr@\\\xaf\x9b+\xe0\a%\x9b\xde&\xfd\xd8\xdd\xbb\xd6N\x8f,\v\x87\x9f+w\xeb\xa5\xeb\xa7\xac\xaf\xc7\x16#\x947\'\xc2`\x86@v\xf6\x17\xba\x82\x8f\xb2\xeb\x03\x94\x12\x92', 0x0) write$eventfd(r0, &(0x7f0000000100)=0x20000100000094, 0x8) ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) sendfile(r0, r0, &(0x7f00000000c0), 0xfeff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x30401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x264, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x48}]}, 0x10) open(&(0x7f0000000080)='./file0\x00', 0x2142, 0x0) [ 177.573007] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.588167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.592791] syz-executor.5 (8514) used greatest stack depth: 23872 bytes left [ 177.598561] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 01:55:06 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0xa, [@typedef, @volatile, @const, @fwd, @const, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x6a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) [ 177.639769] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.744997] ptrace attach of "/root/syz-executor.2"[8550] was attempted by "/root/syz-executor.2"[8551] 01:55:06 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f00000000c0)={0x20}, 0x0, 0x0, 0x0) 01:55:06 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, &(0x7f0000000100)) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f2, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x29, 0xe7, 0x1, 0x8, 0x20, @loopback, @local, 0x7800, 0x8, 0x800, 0x4}}) 01:55:06 executing program 0: r0 = socket(0xf, 0x3, 0x2) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40) 01:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d3) 01:55:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x802, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={@loopback, @mcast1, @dev={0xfe, 0x80, [], 0x3}, 0x0, 0x0, 0x0, 0x100, 0x0, 0x40280}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) clock_settime(0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) r4 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x12b0044, 0x0) ioctl$int_in(r4, 0x0, &(0x7f0000000180)=0x23a5a868) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x50d, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe00000, 0x0, @perf_config_ext={0x2000000, 0x4}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 01:55:06 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) clock_nanosleep(0xfffffffffffffff0, 0x1, &(0x7f0000000100)={r0}, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(0xffffffffffffffff, 0x40082102, &(0x7f0000000100)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f00000021c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 178.476133] netlink: 40027 bytes leftover after parsing attributes in process `syz-executor.4'. 01:55:07 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0xffffffffffffffff, &(0x7f0000000100)) 01:55:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@newsa={0x180, 0x10, 0x713, 0x0, 0x0, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x6c}, @in=@remote, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}, @algo_auth={0x48, 0x2, {{'blake2b-256\x00'}}}]}, 0x180}}, 0x0) 01:55:07 executing program 0: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000640)) 01:55:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0xa, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 01:55:07 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="1f5583624999c4665398664c3fd64362f39cafffffd25c2fd6d42bce84", 0x1d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 01:55:07 executing program 4: r0 = socket(0x18, 0x0, 0x1) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x3c, &(0x7f0000000000), 0x20a154cc) [ 178.682797] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.713688] ptrace attach of "/root/syz-executor.1"[8611] was attempted by "/root/syz-executor.1"[8612] [ 178.728766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 01:55:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)={0x5c, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast1}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x5c}}, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$msdos(&(0x7f0000000200)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3d90", 0xfffffff0}], 0x8801, &(0x7f0000000000)={[{@fat=@dos1xfloppy='dos1xfloppy'}]}) 01:55:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write(0xffffffffffffffff, &(0x7f0000000140)="fc0000004800070fab092500090007000a", 0x11) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x10010, 0x0) 01:55:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@getlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x4}]}, 0x28}}, 0x0) 01:55:07 executing program 5: ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, &(0x7f00000000c0)={0x1}) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x7005) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x800) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0xc00000000000000, &(0x7f0000000040)={0x6, 0x4, 0x7fff, 0x6e, 0x0, 0xffffffffffffffff, 0x0, [0x31, 0x0, 0x0, 0x400100, 0x0, 0x0, 0xe], 0x0, 0xffffffffffffffff, 0x0, 0x49000000}, 0x40) [ 178.883953] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. 01:55:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = memfd_create(&(0x7f00000002c0)='system.sockprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write$binfmt_misc(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="dc"], 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') creat(&(0x7f0000000100)='./file0\x00', 0x0) 01:55:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x2011, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb0100180000000000000018000000180000000b0000000000000001000004ff0700000400000000000000000000000030305f6125"], &(0x7f0000004600)=""/207, 0x3b, 0xcf, 0x8}, 0x20) 01:55:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) preadv(r1, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) socket(0x10, 0x0, 0x0) 01:55:07 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x89, 0x89, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @typedef, @enum={0x0, 0x5, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}]}, @typedef]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xac}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 01:55:07 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) [ 179.186376] ptrace attach of "/root/syz-executor.5"[8649] was attempted by "/root/syz-executor.5"[8652] 01:55:07 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="1f5583624999c4665398664c3fd64362f3", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @dev}, @NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}]}, 0x44}}, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 01:55:07 executing program 4: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x0, 0x0, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) r0 = syz_open_dev$usbfs(&(0x7f00000002c0)='/dev/bus/usb/00#/00#\x00', 0x76, 0x141201) ioctl$USBDEVFS_SETCONFIGURATION(r0, 0x802c550a, &(0x7f0000000040)) 01:55:08 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f00000005c0)=0x100000001) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="020a000016000000000000000000000002000b0080040000ff7f000000000000030017002b80000002"], 0xb0}}, 0x0) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)={0x2, 0x4, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 179.317999] ptrace attach of "/root/syz-executor.3"[8664] was attempted by "/root/syz-executor.3"[8665] 01:55:08 executing program 2: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="70000000000119050301000008000068e6885700240001001400010008000100ffffffff08000200ac1e00e70b0002000500010000000000240002000c00020005000100000000001400010008000100e000000208000200d58dd40008000700000000000c0006"], 0x70}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000580)={0x0, 0x60, &(0x7f0000000200)={0x0}, 0xb, 0x6000000}, 0x0) [ 179.462457] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.531124] ================================================================== [ 179.538692] BUG: KASAN: global-out-of-bounds in nfnetlink_parse_nat_setup+0x516/0x560 [ 179.546668] Read of size 8 at addr ffffffff873d4398 by task syz-executor.2/8676 [ 179.554202] [ 179.555835] CPU: 0 PID: 8676 Comm: syz-executor.2 Not tainted 4.14.196-syzkaller #0 [ 179.563711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.573146] Call Trace: [ 179.575737] dump_stack+0x1b2/0x283 [ 179.579551] print_address_description.cold+0x5/0x1d3 [ 179.584756] kasan_report_error.cold+0x8a/0x194 [ 179.589520] ? nfnetlink_parse_nat_setup+0x516/0x560 [ 179.594631] __asan_report_load8_noabort+0x68/0x70 [ 179.599581] ? nfnetlink_parse_nat_setup+0x516/0x560 [ 179.604688] nfnetlink_parse_nat_setup+0x516/0x560 [ 179.609706] ? nf_nat_alloc_null_binding+0x40/0x40 [ 179.614634] ? lock_downgrade+0x740/0x740 [ 179.618786] ? __nf_conntrack_alloc+0xa2/0x550 [ 179.623731] ? nf_nat_alloc_null_binding+0x40/0x40 [ 179.628668] ctnetlink_parse_nat_setup+0x70/0x490 [ 179.633514] ctnetlink_create_conntrack+0x47b/0x1050 [ 179.638643] ? ctnetlink_glue_parse+0x440/0x440 [ 179.643318] ? nf_ct_invert_tuplepr+0x2b0/0x2b0 [ 179.648006] ctnetlink_new_conntrack+0x457/0xbf0 [ 179.652769] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 179.658150] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 179.663602] nfnetlink_rcv_msg+0x9bb/0xc00 [ 179.667877] netlink_rcv_skb+0x125/0x390 [ 179.671933] ? nfnetlink_net_exit_batch+0x150/0x150 [ 179.676970] ? netlink_ack+0x9a0/0x9a0 [ 179.680858] ? ns_capable_common+0x127/0x150 [ 179.685266] nfnetlink_rcv+0x1ab/0x1da0 [ 179.689235] ? __dev_queue_xmit+0xcd6/0x2480 [ 179.693649] ? __netlink_lookup+0x345/0x5d0 [ 179.697972] ? skb_clone+0x126/0x9a0 [ 179.701821] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 179.707271] ? nfnetlink_bind+0x240/0x240 [ 179.711418] ? netlink_deliver_tap+0x90/0x7d0 [ 179.715923] ? lock_downgrade+0x740/0x740 [ 179.720079] netlink_unicast+0x437/0x610 [ 179.724153] ? netlink_sendskb+0xd0/0xd0 [ 179.728234] netlink_sendmsg+0x62e/0xb80 [ 179.732302] ? nlmsg_notify+0x170/0x170 [ 179.736280] ? kernel_recvmsg+0x210/0x210 [ 179.740432] ? security_socket_sendmsg+0x83/0xb0 [ 179.745908] ? nlmsg_notify+0x170/0x170 [ 179.749875] sock_sendmsg+0xb5/0x100 [ 179.753869] ___sys_sendmsg+0x6c8/0x800 [ 179.757841] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 179.762589] ? __lock_acquire+0x5fc/0x3f20 [ 179.766820] ? do_futex+0x12b/0x1930 [ 179.770533] ? trace_hardirqs_on+0x10/0x10 [ 179.774775] ? __fget+0x1fe/0x360 [ 179.778240] ? lock_acquire+0x170/0x3f0 [ 179.782243] ? lock_downgrade+0x740/0x740 [ 179.786396] ? __fget+0x225/0x360 [ 179.789857] ? __fdget+0x196/0x1f0 [ 179.793447] ? sockfd_lookup_light+0xb2/0x160 [ 179.797944] __sys_sendmsg+0xa3/0x120 [ 179.801744] ? SyS_shutdown+0x160/0x160 [ 179.805728] ? SyS_clock_gettime+0xf5/0x180 [ 179.810056] ? SyS_clock_settime+0x1a0/0x1a0 [ 179.814474] SyS_sendmsg+0x27/0x40 [ 179.818015] ? __sys_sendmsg+0x120/0x120 [ 179.822081] do_syscall_64+0x1d5/0x640 [ 179.825982] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 179.831171] RIP: 0033:0x45d5b9 [ 179.834360] RSP: 002b:00007f90ef3c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 179.842145] RAX: ffffffffffffffda RBX: 000000000002a600 RCX: 000000000045d5b9 [ 179.849396] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 179.856646] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 179.864520] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 179.871782] R13: 00007ffc56d5955f R14: 00007f90ef3c39c0 R15: 000000000118cf4c [ 179.879036] [ 179.880642] The buggy address belongs to the variable: [ 179.885900] nft_reject_policy+0x38/0x60 [ 179.889947] [ 179.891569] Memory state around the buggy address: [ 179.896476] ffffffff873d4280: fa fa fa fa 00 00 00 03 fa fa fa fa 04 fa fa fa [ 179.903813] ffffffff873d4300: fa fa fa fa 04 fa fa fa fa fa fa fa 00 00 00 00 [ 179.911150] >ffffffff873d4380: 00 00 fa fa fa fa fa fa 00 00 00 00 00 00 00 00 [ 179.918559] ^ [ 179.922721] ffffffff873d4400: 00 00 00 fa fa fa fa fa 07 fa fa fa fa fa fa fa 01:55:08 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0xb, [@typedef, @volatile, @const, @fwd, @const, @restrict]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x6b}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4b9511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x42}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x7, r0, 0x0, 0x0) 01:55:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x4, 0x20}, [@FRA_DST={0x8, 0x1, @broadcast}, @FRA_SRC={0x8, 0x2, @private}]}, 0x2c}}, 0x0) 01:55:08 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x3ff, 0x70}, {0x0, 0xdeb0}, @ramp}) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x40104593, 0x0) 01:55:08 executing program 1: ioprio_set$pid(0x2, 0x0, 0x0) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 179.930192] ffffffff873d4480: 00 00 00 00 fa fa fa fa 00 00 00 00 03 fa fa fa [ 179.937540] ================================================================== [ 179.945845] Disabling lock debugging due to kernel taint [ 179.966776] Kernel panic - not syncing: panic_on_warn set ... [ 179.966776] 01:55:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)='X', 0x1}], 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000200)="580000001500add427323b470c45b45602067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac710d1070000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) [ 179.974193] CPU: 0 PID: 8676 Comm: syz-executor.2 Tainted: G B 4.14.196-syzkaller #0 [ 179.984441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.993826] Call Trace: [ 179.996427] dump_stack+0x1b2/0x283 [ 180.000161] panic+0x1f9/0x42d [ 180.003360] ? add_taint.cold+0x16/0x16 [ 180.007345] ? ___preempt_schedule+0x16/0x18 [ 180.011762] kasan_end_report+0x43/0x49 [ 180.015748] kasan_report_error.cold+0xa7/0x194 [ 180.020426] ? nfnetlink_parse_nat_setup+0x516/0x560 [ 180.025537] __asan_report_load8_noabort+0x68/0x70 01:55:08 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b00)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1244}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) ftruncate(r3, 0x2008002) dup2(r1, r0) sendfile(r2, r3, 0x0, 0x200fff) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14183e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) [ 180.030336] ptrace attach of "/root/syz-executor.0"[8720] was attempted by "/root/syz-executor.0"[8722] [ 180.030500] ? nfnetlink_parse_nat_setup+0x516/0x560 [ 180.045116] nfnetlink_parse_nat_setup+0x516/0x560 [ 180.050057] ? nf_nat_alloc_null_binding+0x40/0x40 [ 180.054991] ? lock_downgrade+0x740/0x740 [ 180.059151] ? __nf_conntrack_alloc+0xa2/0x550 [ 180.063755] ? nf_nat_alloc_null_binding+0x40/0x40 [ 180.068748] ctnetlink_parse_nat_setup+0x70/0x490 [ 180.073618] ctnetlink_create_conntrack+0x47b/0x1050 [ 180.078731] ? ctnetlink_glue_parse+0x440/0x440 [ 180.083411] ? nf_ct_invert_tuplepr+0x2b0/0x2b0 [ 180.088120] ctnetlink_new_conntrack+0x457/0xbf0 [ 180.092881] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 180.098251] ? ctnetlink_create_conntrack+0x1050/0x1050 [ 180.103606] nfnetlink_rcv_msg+0x9bb/0xc00 [ 180.107849] netlink_rcv_skb+0x125/0x390 [ 180.111899] ? nfnetlink_net_exit_batch+0x150/0x150 [ 180.116911] ? netlink_ack+0x9a0/0x9a0 [ 180.120796] ? ns_capable_common+0x127/0x150 [ 180.125197] nfnetlink_rcv+0x1ab/0x1da0 [ 180.129163] ? __dev_queue_xmit+0xcd6/0x2480 [ 180.133566] ? __netlink_lookup+0x345/0x5d0 [ 180.137885] ? skb_clone+0x126/0x9a0 [ 180.141593] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 180.147057] ? nfnetlink_bind+0x240/0x240 [ 180.151221] ? netlink_deliver_tap+0x90/0x7d0 [ 180.155717] ? lock_downgrade+0x740/0x740 [ 180.159860] netlink_unicast+0x437/0x610 [ 180.164010] ? netlink_sendskb+0xd0/0xd0 [ 180.168064] netlink_sendmsg+0x62e/0xb80 [ 180.172124] ? nlmsg_notify+0x170/0x170 [ 180.176090] ? kernel_recvmsg+0x210/0x210 [ 180.180230] ? security_socket_sendmsg+0x83/0xb0 [ 180.184981] ? nlmsg_notify+0x170/0x170 [ 180.189045] sock_sendmsg+0xb5/0x100 [ 180.192752] ___sys_sendmsg+0x6c8/0x800 [ 180.197076] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 180.201822] ? __lock_acquire+0x5fc/0x3f20 [ 180.206060] ? do_futex+0x12b/0x1930 [ 180.209868] ? trace_hardirqs_on+0x10/0x10 [ 180.214120] ? __fget+0x1fe/0x360 [ 180.217564] ? lock_acquire+0x170/0x3f0 [ 180.221529] ? lock_downgrade+0x740/0x740 [ 180.225674] ? __fget+0x225/0x360 [ 180.229390] ? __fdget+0x196/0x1f0 [ 180.232929] ? sockfd_lookup_light+0xb2/0x160 [ 180.237427] __sys_sendmsg+0xa3/0x120 [ 180.241226] ? SyS_shutdown+0x160/0x160 [ 180.245185] ? SyS_clock_gettime+0xf5/0x180 [ 180.249486] ? SyS_clock_settime+0x1a0/0x1a0 [ 180.253879] SyS_sendmsg+0x27/0x40 [ 180.257427] ? __sys_sendmsg+0x120/0x120 [ 180.261485] do_syscall_64+0x1d5/0x640 [ 180.265353] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 180.270521] RIP: 0033:0x45d5b9 [ 180.273689] RSP: 002b:00007f90ef3c2c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 180.281376] RAX: ffffffffffffffda RBX: 000000000002a600 RCX: 000000000045d5b9 [ 180.288624] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 180.295871] RBP: 000000000118cf80 R08: 0000000000000000 R09: 0000000000000000 [ 180.303132] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118cf4c [ 180.310467] R13: 00007ffc56d5955f R14: 00007f90ef3c39c0 R15: 000000000118cf4c [ 180.319107] Kernel Offset: disabled [ 180.322766] Rebooting in 86400 seconds..